Vulnerability CVE-2018-7669


Published: 2018-04-27

Description:
An issue was discovered in Sitecore Sitecore.NET 8.1 rev. 151207 Hotfix 141178-1 and above. The 'Log Viewer' application is vulnerable to a directory traversal attack, allowing an attacker to access arbitrary files from the host Operating System using a sitecore/shell/default.aspx?xmlcontrol=LogViewerDetails&file= URI. Validation is performed to ensure that the text passed to the 'file' parameter correlates to the correct log file directory. This filter can be bypassed by including a valid log filename and then appending a traditional 'dot dot' style attack.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Sitecore.NET 8.1 Directory Traversal
Chris Moberly
27.04.2018

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.8/10
6.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
None
None
Affected software
Sitecore -> Sitecore.net 

 References:
http://seclists.org/fulldisclosure/2018/Apr/47
https://kb.sitecore.net/articles/356221
https://www.exploit-db.com/exploits/45152/

Copyright 2024, cxsecurity.com

 

Back to Top